[isapros] Re: [ISAServer] FW: Cisco Security Advisory: Windows VPN Client Local PrivilegeEscalation Vulnerability

  • From: "Dana Epp" <dana@xxxxxxxxxxx>
  • To: <isaserver@xxxxxxxxxxxxxxx>
  • Date: Fri, 28 Jul 2006 13:45:21 -0700

Hey Tom,
 
Feel free to promote ISAs benefits all you want. You know I am a fan of ISA. 
Praising ISA and talking about its powers is always welcome on the list. I just 
don't think we need to belittle other vendors to do it. ISA can stand on its 
own.... it doesn't need us to stoop to vendor bashing to prove it. 
 
---
Regards,
Dana Epp [Microsoft Security MVP]
Blog: http://silverstr.ufies.org/blog/

________________________________

From: Thomas W Shinder [mailto:tshinder@xxxxxxxxxxx]
Sent: Fri 7/28/2006 10:30 AM
To: isaserver@xxxxxxxxxxxxxxx
Cc: isapros@xxxxxxxxxxxxx
Subject: RE: [ISAServer] FW: Cisco Security Advisory: Windows VPN Client Local 
PrivilegeEscalation Vulnerability



Given that this is allegedly an ISA firewall MVP list, I think a little
"fanboy" behavior is completely appropriate.

And if you had to deal with the PIX "cluckers" and their idiot echo
chamber every day trying teach them that hardware didn't come down from
Mt. Olympus, you'd appreciate the need for letting out a little steam.

Thomas W Shinder, M.D.
Site: www.isaserver.org
Blog: http://blogs.isaserver.org/shinder/
Book: http://tinyurl.com/3xqb7
MVP -- ISA Firewalls



> -----Original Message-----
> From: Dana Epp [mailto:dana@xxxxxxxxxxx]
> Sent: Friday, July 28, 2006 11:37 AM
> To: isaserver@xxxxxxxxxxxxxxx
> Subject: RE: [ISAServer] FW: Cisco Security Advisory: Windows
> VPN Client Local PrivilegeEscalation Vulnerability
>
> Oh come now. Throwing stones is pretty silly at this point. Especially
> since Microsoft isn't a security company either, and seems to have its
> hands in what... Firewalls, VPNs, AntiVirus, Patch Management etc etc.
> 
> Cisco has a lot of bright minds in the security arena. They
> too have an
> uphill battle in educating their developers in writing secure
> software.
> Give 'em a break.
>
> Talking negative over a competitor is a waste of everyone's time. When
> its not appropriate for anti-M$ sentiment here, it shouldn't be for
> other vendors either.
>
> Regards,
> Dana Epp
> [Microsoft Security MVP]
> http://silverstr.ufies.org/blog/
>
> -----Original Message-----
> From: Thomas W Shinder [mailto:tshinder@xxxxxxxxxxx]
> Sent: Friday, July 28, 2006 9:27 AM
> To: isaserver@xxxxxxxxxxxxxxx
> Subject: RE: [ISAServer] FW: Cisco Security Advisory: Windows
> VPN Client
> Local PrivilegeEscalation Vulnerability
>
> Ha!
>
> You have to remember, Cisco is *not* a security company, it's a router
> company, and it hardly even understands software.
>
> Thomas W Shinder, M.D.
> Site: www.isaserver.org
> Blog: http://blogs.isaserver.org/shinder/
> Book: http://tinyurl.com/3xqb7
> MVP -- ISA Firewalls
>
> 
>
> > -----Original Message-----
> > From: Thor (Hammer of God) [mailto:thor@xxxxxxxxxxxxxxx]
> > Sent: Friday, July 28, 2006 10:49 AM
> > To: ISA-MVP
> > Subject: [ISAServer] FW: Cisco Security Advisory: Windows
> VPN Client
> > Local PrivilegeEscalation Vulnerability
> >
> >
> > ------ Forwarded Message
> > From: Cisco Systems Product Security Incident Response Team
> > <psirt@xxxxxxxxx>
> > Date: Thu, 27 Jul 2006 18:04:44 -0400
> > To: <bugtraq@xxxxxxxxxxxxxxxxx>
> > Cc: <psirt@xxxxxxxxx>
> > Subject: Cisco Security Advisory: Windows VPN Client Local
> Privilege
> > Escalation Vulnerability
> >
> > -----BEGIN PGP SIGNED MESSAGE-----
> > Hash: SHA1
> >
> >
> > Cisco Security Advisory:
> > Windows VPN Client Local Privilege Escalation Vulnerability
> >
> > Document ID: 70332
> >
> > Advisory ID: cisco-sa-20060524-vpnclient
> >
> >
> http://www.cisco.com/warp/public/707/cisco-sa-20060524-vpnclient.shtml
> >
> > Revision 2.0
> >
> > Last Updated 2006 July 27 2000 UTC (GMT)
> >
> > For Public Release 2006 May 24 1600 UTC (GMT)
> >
> > -
> > --------------------------------------------------------------
> > ---------
> >
> > Contents
> > ========
> >
> >     Summary
> >     Affected Products
> >     Details
> >     Impact
> >     Software Versions and Fixes
> >     Workarounds
> >     Obtaining Fixed Software
> >     Exploitation and Public Announcements
> >     Status of This Notice: FINAL
> >     Distribution
> >     Revision History
> >     Cisco Security Procedures
> >
> > -
> > --------------------------------------------------------------
> > ---------
> >
> > Summary
> > =======
> >
> > The Cisco VPN Client for Windows is affected by a local privilege
> > escalation vulnerability that allows non-privileged users to gain
> > administrative privileges.
> >
> > A user needs to authenticate and start an interactive
> Windows session
> > to be able to exploit this vulnerability.
> >
> > Cisco has made free software available to address this
> vulnerability
> > for affected customers. There is a workaround available to mitigate
> > the effects of the vulnerability.
> >
> > This advisory is posted at
> > http://www.cisco.com/warp/public/707/cisco-sa-20060524-vpnclie
> > nt.shtml.
> >
> > Affected Products
> > =================
> >
> > Vulnerable Products
> > +------------------
> >
> > The following versions of the Cisco VPN Client for Windows
> (excluding
> > Windows 9x users) are affected:
> >
> >   * 2.x
> >   * 3.x
> >   * 4.0.x
> >   * 4.6.x
> >   * 4.7.x with the exception of version 4.7.00.0533 (see below in
> >     Products Confirmed Not Vulnerable.)
> >   * 4.8.00.x
> >
> > Products Confirmed Not Vulnerable
> > +--------------------------------
> >
> > All other versions of Cisco VPN Client that are based on an
> operating
> > system other than Microsoft Windows are not affected by this
> > vulnerability. These include:
> >
> >   * Any version of the Cisco VPN Client for Solaris
> >   * Any version of the Cisco VPN Client for Linux
> >   * Any version of the Cisco VPN Client for Macintosh (MacOS X and
> >     MacOS Classic)
> >
> > Cisco VPN Client for Windows version 4.8.01.x and later are not
> > affected by this vulnerability.
> >
> > In addition, due to a regression, version 4.7.00.0533 of
> the Cisco VPN
>
> > Client for Windows is not affected, even though other 4.7.x are
> > affected. Users running version 4.7.00.0533 of the Cisco VPN Client
> > for Windows do not need to upgrade to version 4.8.01 or later to be
> > protected from this vulnerability.
> >
> > No other Cisco products are currently known to be affected by this
> > vulnerability.
> >
> > Determining the Cisco VPN Client Version
> > +---------------------------------------
> >
> > In order to determine which version of the Cisco VPN Client
> is running
>
> > on the Microsoft Windows machine, open the Cisco VPN Client
> graphical
> > user interface by selecting "Programs->Cisco Systems VPN
> Client->VPN
> > Client" from the Start menu and then select the option "About VPN
> > Client..." from the "Help" menu. This will display a dialog box
> > containing text similar to "Cisco Systems VPN Client Version
> > 4.0.5(Rel)
> > ". Please note that the location of the "Cisco Systems VPN Client"
> > folder mentioned above in Windows' Start menu is where the
> program is
> > installed by default; your system administrator may have
> chosen to use
>
> > a different name or location.
> >
> > Details
> > =======
> >
> > The Cisco VPN Client is a software solution for the Sun
> Solaris, Apple
>
> > MacOS Classic and MacOS X, Linux and Microsoft Windows operating
> > systems that allows users running these operating systems
> to establish
>
> > IPSec VPN tunnels to Cisco VPN-capable devices like Cisco
> IOS routers,
>
> > the PIX Security Appliance, the VPN 3000 Series
> Concentrators, and the
>
> > ASA 5500 Series Adaptive Security Appliances.
> >
> > A vulnerability in the Cisco VPN Client for Windows graphical user
> > interface (GUI), also known as the "VPN client dialer", can be
> > exploited to elevate user privileges and obtain
> LocalSystem-equivalent
>
> > privileges.
> >
> > The vulnerability occurs when the Start Before Logon (SBL)
> feature is
> > enabled on the Cisco VPN Client. This feature can be enabled by
> > unprivileged users from the Cisco VPN Client GUI. Once this
> feature is
>
> > enabled, the user will see a Cisco VPN Client GUI in the
> Windows logon
>
> > screen. When the user accesses Cisco VPN Client help in
> this GUI with
> > the F1 key, the Cisco VPN Client spawns a web browser
> process. Since
> > no user has logged in yet, the Cisco VPN Client is running with
> > LocalSystem privileges, and therefore so will the spawned
> web browser
> > process. After the logon sequence is completed, the user has a web
> > browser window on the desktop, running with LocalSystem privileges.
> >
> > Additional information on the SBL feature can be found at:
> >
> > http://www.cisco.com/univercd/cc/td/doc/product/vpn/client/4_6
> > /ugwin/vc7.htm
> > #wp1301567
> >
> > This issue is not related to any known issues in Microsoft Windows
> > itself.
> >
> > This vulnerability is documented by Cisco Bug ID CSCsd79265
> >
> > For information about local system level privileges, please
> refer to:
> >
> >   * The LocalSystem Account
> >    
> > http://msdn.microsoft.com/library/default.asp?url=/library/en-
> > us/dllproc/bas
> > e/localsystem_account.asp
> >
> > Impact
> > ======
> >
> > Successful exploitation of the vulnerability may result in a normal
> > user or attacker gaining full control of the system, evading any
> > controls put in place by the Windows system administrator.
> >
> > Software Versions and Fixes
> > ===========================
> >
> > When considering software upgrades, also consult
> > http://www.cisco.com/go/psirt and any subsequent advisories to
> > determine exposure and a complete upgrade solution.
> >
> > In all cases, customers should exercise caution to be certain the
> > devices to be upgraded contain sufficient memory and that current
> > hardware and software configurations will continue to be supported
> > properly by the new release. If the information is not
> clear, contact
> > the Cisco Technical Assistance Center ("TAC") or your contracted
> > maintenance provider for assistance.
> >
> > This vulnerability is fixed in version 4.8.01.0300 of the Cisco VPN
> > Client for Windows, which can be downloaded from the following
> > location:
> >
> > http://www.cisco.com/pcgi-bin/tablebuild.pl/windows
> >
> > For information on how to upgrade the Cisco VPN Client, including
> > automatic upgrades, please refer to the following chapter
> of the VPN
> > Client Administrator Guide: Updating VPN Client Software.
> >
> > Workarounds
> > ===========
> >
> > A workaround for this vulnerability is to prevent the LocalSystem
> > account (also known as "SYSTEM") from launching the application
> > associated with files with the ".html" extension. After
> applying this
> > workaround, pressing the F1 key on the Cisco VPN Client GUI in the
> > Windows logon screen has no effect.
> >
> > This can be accomplished by attaching an Access Control List (ACL)
> > entry to the Windows registry keys
> > HKEY_LOCAL_MACHINE\Software\Classes\.html and
> HKEY_CLASSES_ROOT\.html
> > so that the NT-AUTHORITY\SYSTEM account is denied all
> access to that
> > key.
> >
> > The following example uses the tool RegDACL (Copyright(c) 1999-2001
> > Frank Heyne Software), available from
> > http://www.heysoft.de/Frames/f_sw_rt_en.htm , to apply the Windows
> > registry ACL mentioned above:
> >
> >   C:\>regdacl HKLM\Software\Classes\.html /DGS:F
> >
> >   RegDACL 5.1 - Permissions Manager for Registry keys for
> Windows NT 4
>
> > and above
> >   Copyright (c) 1999-2001 Frank Heyne Software
> (http://www.heysoft.de)
> >   This program is Freeware, use it on your own risk!
> >
> >
> >   Denying F access for predefined group "System"
> >    - adding new ACCESS DENY entry
> >    - removing existing entry
> >
> >
> >   C:\>regdacl HKCR\.html /DGS:F
> >
> >   RegDACL 5.1 - Permissions Manager for Registry keys for
> Windows NT 4
>
> > and above
> >   Copyright (c) 1999-2001 Frank Heyne Software
> (http://www.heysoft.de)
> >   This program is Freeware, use it on your own risk!
> >
> >
> >   Denying F access for predefined group "System"
> >    - adding new ACCESS DENY entry
> >    - removing existing entry
> >
> >
> >   C:\>
> >
> >
> > Another tool that can be used to accomplish the same is the
> Regini.exe
>
> > utility that comes with several versions of the Windows
> Resource Kit.
> > For more information on how to use Regini.exe, please visit the
> > following Microsoft Knowledge Base article:
> >
> >   * How to Use Regini.exe to Set Permissions on Registry Keys
> >     http://support.microsoft.com/?kbid=237607
> >
> > Manually editing the Windows registry with RegEdit.exe will
> also work,
>
> > but this method does not scale when the operation needs to be
> > performed on a large number of machines.
> >
> > While Cisco has tested the above workaround in Cisco's test
> > environment, the effectiveness and impact of any workaround is
> > dependent on each customer's particular environment.
> > Customers electing
> > to apply any workaround (rather than upgrading to an
> updated version
> > of the Cisco VPN Client) are encouraged to test such workaround
> > thoroughly to ensure, among other things, that it does not
> negatively
> > impact any other applications that may rely on applicable
> > functionality (e.g., the ability of the LocalSystem account
> to launch
> > HTML files from any application).
> >
> > Obtaining Fixed Software
> > ========================
> >
> > Cisco has made free software available to address this
> vulnerability
> > for affected customers. Prior to deploying software,
> customers should
> > consult their maintenance provider or check the software
> for feature
> > set compatibility and known issues specific to their environment.
> >
> > Customers may only install and expect support for the feature sets
> > they have purchased. By installing, downloading, accessing or
> > otherwise using such software upgrades, customers agree to
> be bound by
>
> > the terms of Cisco's software license terms found at
> > http://www.cisco.com/public/sw-license-agreement.html, or
> as otherwise
>
> > set forth at Cisco.com Downloads at
> > http://www.cisco.com/public/sw-center/sw-usingswc.shtml.
> >
> > Do not contact either "psirt@xxxxxxxxx" or
> "security-alert@xxxxxxxxx"
> > for software upgrades.
> >
> > Customers with Service Contracts
> > +-------------------------------
> >
> > Customers with contracts should obtain upgraded software
> through their
>
> > regular update channels. For most customers, this means
> that upgrades
> > should be obtained through the Software Center on Cisco's worldwide
> > website at http://www.cisco.com.
> >
> > Customers using Third-party Support Organizations
> > +------------------------------------------------
> >
> > Customers whose Cisco products are provided or maintained through
> > prior or existing agreement with third-party support organizations
> > such as Cisco Partners, authorized resellers, or service providers
> > should contact that support organization for guidance and
> assistance
> > with the appropriate course of action in regards to this advisory.
> >
> > The effectiveness of any workaround or fix is dependent on specific
> > customer situations such as product mix, network topology, traffic
> > behavior, and organizational mission. Due to the variety of
> affected
> > products and releases, customers should consult with their service
> > provider or support organization to ensure any applied
> workaround or
> > fix is the most appropriate for use in the intended network
> before it
> > is deployed.
> >
> > Customers without Service Contracts
> > +----------------------------------
> >
> > Customers who purchase direct from Cisco but who do not
> hold a Cisco
> > service contract and customers who purchase through third-party
> > vendors but are unsuccessful at obtaining fixed software
> through their
>
> > point of sale should get their upgrades by contacting the Cisco
> > Technical Assistance Center (TAC). TAC contacts are as follows.
> >
> >   * +1 800 553 2447 (toll free from within North America)
> >   * +1 408 526 7209 (toll call from anywhere in the world)
> >   * e-mail: tac@xxxxxxxxx
> >
> > Have your product serial number available and give the URL of this
> > notice as evidence of your entitlement to a free upgrade.
> > Free upgrades
> > for non-contract customers must be requested through the TAC.
> >
> > Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml
> > for additional TAC contact information, including special localized
> > telephone numbers and instructions and e-mail addresses for use in
> > various languages.
> >
> > Exploitation and Public Announcements
> > =====================================
> >
> > The Cisco PSIRT is not aware of any public announcements or
> malicious
> > use of the vulnerability described in this advisory.
> >
> > This vulnerability was independently reported to Cisco by Andrew
> > Christensen from FortConsult and by Johan Ronkainen. Cisco
> would like
> > to thank them for working with us towards coordinated disclosure of
> > this vulnerability.
> >
> > Applying an ACL to the HKCR\.html registry key in order to
> prevent the
>
> > SYSTEM account from being able to launch a web browser was
> suggested
> > to Cisco Systems by Johan Ronkainen.
> >
> > FortConsult's advisory is available at the following location:
> >
> > http://www.fortconsult.net/images/pdf/cisco_advisory_may2006.pdf
> >
> > Status of This Notice: FINAL
> > ============================
> >
> > THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT
> IMPLY ANY
> > KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
> > MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
> > INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE
> DOCUMENT IS
> > AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
> > DOCUMENT AT ANY TIME.
> >
> > A stand-alone copy or Paraphrase of the text of this document that
> > omits the distribution URL in the following section is an
> uncontrolled
>
> > copy, and may lack important information or contain factual errors.
> >
> > Distribution
> > ============
> >
> > This advisory is posted on Cisco's worldwide website at
> > http://www.cisco.com/warp/public/707/cisco-sa-20060524-vpnclie
> > nt.shtml.
> >
> > In addition to worldwide web posting, a text version of
> this notice is
>
> > clear-signed with the Cisco PSIRT PGP key and is posted to the
> > following e-mail and Usenet news recipients.
> >
> >   * cust-security-announce@xxxxxxxxx
> >   * first-teams@xxxxxxxxx
> >   * bugtraq@xxxxxxxxxxxxxxxxx
> >   * vulnwatch@xxxxxxxxxxxxx
> >   * cisco@xxxxxxxxxxxxxxxxx
> >   * cisco-nsp@xxxxxxxxxxxxxxx
> >   * full-disclosure@xxxxxxxxxxxxxxxxx
> >   * comp.dcom.sys.cisco@xxxxxxxxxxxxxxxxxx
> >
> > Future updates of this advisory, if any, will be placed on Cisco's
> > worldwide website, but may or may not be actively announced
> on mailing
>
> > lists or newsgroups. Users concerned about this problem are
> encouraged
>
> > to check the above URL for any updates.
> >
> > Revision History
> > ================
> >
> > +-------------------------------------------------------------
> > ------------+
> > |              |              |   * Added full details about
> > the          |
> > |              |              |     vulnerability (see the
> > Details        |
> > |              |              |     section.)                
> >             |
> > |              |              |   * Provided possible
> > workarounds (see    |
> > | Revision 2.0 | 2006-July-27 |     the Workarounds section).
> >             |
> > |              |              |   * Added a link to
> > FortConsult's         |
> > |              |              |     advisory                 
> >             |
> > |              |              |   * Changed "Status of this
> > Notice" from  |
> > |              |              |     INTERIM to FINAL.        
> >             |
> > |--------------+--------------+-------------------------------
> > ------------|
> > |              |              |                              
> >             |
> > | Revision 1.0 | 2006-May-24  | Initial public release.      
> >             |
> > |              |              |                              
> >             |
> > +-------------------------------------------------------------
> > ------------+
> >
> >
> > Cisco Security Procedures
> >
> > Complete information on reporting security vulnerabilities in Cisco
> > products, obtaining assistance with security incidents, and
> > registering to receive security information from Cisco, is
> available
> > on Cisco's worldwide website at
> > http://www.cisco.com/en/US/products/products_security_vulnerab
> > ility_policy.h
> > tml.
> > This includes instructions for press inquiries regarding Cisco
> > security notices. All Cisco security advisories are available at
> > http://www.cisco.com/go/psirt.
> >
> > -
> > --------------------------------------------------------------
> > ---------
> >
> > All contents are Copyright 1992-2006 Cisco Systems, Inc. All rights
> > reserved.
> >
> > -
> > --------------------------------------------------------------
> > ---------
> >
> > Updated: Jul 27, 2006                                Document
> > ID: 70332
> >
> > -
> > --------------------------------------------------------------
> > ---------
> > -----BEGIN PGP SIGNATURE-----
> > Version: GnuPG v1.4.2.2 (GNU/Linux)
> >
> > iD4DBQFEyTX08NUAbBmDaxQRAmfZAJdBT08aOY3aEzlVTrKShKUbtfgQAKCi9Ens
> > Xqyr7KgQiRySWdOf7KU0GQ==
> > =sLpT
> > -----END PGP SIGNATURE-----
> >
> >
> >
> > ------ End of Forwarded Message
> >
> >
> > ---
> > To subscribe to the list - send an email to list@xxxxxxxxxxxxxxx In
> > the subject line put in JOIN isaserver@xxxxxxxxxxxxxxx,
> > youremailaddress
> >
> > To leave the list - send an email to list@xxxxxxxxxxxxxxx In the
> > subject line put in LEAVE isaserver@xxxxxxxxxxxxxxx,
> youremailaddress
> >
> > Don't forget the comma!
> >
> >
> ---
> To subscribe to the list - send an email to
> list@xxxxxxxxxxxxxxx In the
> subject line put in JOIN isaserver@xxxxxxxxxxxxxxx, youremailaddress
>
> To leave the list - send an email to list@xxxxxxxxxxxxxxx In
> the subject
> line put in LEAVE isaserver@xxxxxxxxxxxxxxx, youremailaddress
>
> Don't forget the comma!
> ---
> To subscribe to the list - send an email to list@xxxxxxxxxxxxxxx
> In the subject line put in JOIN isaserver@xxxxxxxxxxxxxxx,
> youremailaddress
>
> To leave the list - send an email to list@xxxxxxxxxxxxxxx
> In the subject line put in LEAVE isaserver@xxxxxxxxxxxxxxx,
> youremailaddress
>
> Don't forget the comma!
>
>
---
To subscribe to the list - send an email to list@xxxxxxxxxxxxxxx
In the subject line put in JOIN isaserver@xxxxxxxxxxxxxxx, youremailaddress

To leave the list - send an email to list@xxxxxxxxxxxxxxx
In the subject line put in LEAVE isaserver@xxxxxxxxxxxxxxx, youremailaddress

Don't forget the comma!


Other related posts: